EP1761861A4 - System for proximity determination - Google Patents

System for proximity determination

Info

Publication number
EP1761861A4
EP1761861A4 EP05740622A EP05740622A EP1761861A4 EP 1761861 A4 EP1761861 A4 EP 1761861A4 EP 05740622 A EP05740622 A EP 05740622A EP 05740622 A EP05740622 A EP 05740622A EP 1761861 A4 EP1761861 A4 EP 1761861A4
Authority
EP
European Patent Office
Prior art keywords
proximity determination
proximity
determination
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP05740622A
Other languages
German (de)
French (fr)
Other versions
EP1761861A1 (en
Inventor
Chaim D Shen-Orr
Eliphaz Hibshoosh
Yaacov Belenky
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Synamedia Ltd
Original Assignee
NDS Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NDS Ltd filed Critical NDS Ltd
Publication of EP1761861A1 publication Critical patent/EP1761861A1/en
Publication of EP1761861A4 publication Critical patent/EP1761861A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Storage Device Security (AREA)
EP05740622A 2004-06-28 2005-05-11 System for proximity determination Withdrawn EP1761861A4 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US58333804P 2004-06-28 2004-06-28
PCT/IL2005/000499 WO2006018826A1 (en) 2004-06-28 2005-05-11 System for proximity determination

Publications (2)

Publication Number Publication Date
EP1761861A1 EP1761861A1 (en) 2007-03-14
EP1761861A4 true EP1761861A4 (en) 2009-12-16

Family

ID=35907257

Family Applications (1)

Application Number Title Priority Date Filing Date
EP05740622A Withdrawn EP1761861A4 (en) 2004-06-28 2005-05-11 System for proximity determination

Country Status (5)

Country Link
US (1) US8051292B2 (en)
EP (1) EP1761861A4 (en)
CN (1) CN100552661C (en)
AU (1) AU2005273532B2 (en)
WO (1) WO2006018826A1 (en)

Families Citing this family (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100994937B1 (en) * 2002-09-30 2010-11-19 코닌클리케 필립스 일렉트로닉스 엔.브이. Secure proximity verification of a node on a network
US8234387B2 (en) 2003-06-05 2012-07-31 Intertrust Technologies Corp. Interoperable systems and methods for peer-to-peer service orchestration
US8776216B2 (en) 2005-10-18 2014-07-08 Intertrust Technologies Corporation Digital rights management engine systems and methods
US9626667B2 (en) 2005-10-18 2017-04-18 Intertrust Technologies Corporation Digital rights management engine systems and methods
US9009796B2 (en) 2010-11-18 2015-04-14 The Boeing Company Spot beam based authentication
US10581834B2 (en) 2009-11-02 2020-03-03 Early Warning Services, Llc Enhancing transaction authentication with privacy and security enhanced internet geolocation and proximity
US10587683B1 (en) * 2012-11-05 2020-03-10 Early Warning Services, Llc Proximity in privacy and security enhanced internet geolocation
US8949941B2 (en) * 2010-11-18 2015-02-03 The Boeing Company Geothentication based on network ranging
CN103597488B (en) 2011-04-11 2016-08-24 英特托拉斯技术公司 Information safety system and method
US10404615B2 (en) 2012-02-14 2019-09-03 Airwatch, Llc Controlling distribution of resources on a network
US9680763B2 (en) 2012-02-14 2017-06-13 Airwatch, Llc Controlling distribution of resources in a network
EP2717552A1 (en) * 2012-10-04 2014-04-09 Nagravision S.A. A portable proximity wireless communication device
US9154480B1 (en) * 2012-12-12 2015-10-06 Emc Corporation Challenge-response authentication of a cryptographic device
US20140244514A1 (en) * 2013-02-26 2014-08-28 Digimarc Corporation Methods and arrangements for smartphone payments and transactions
US20140280955A1 (en) 2013-03-14 2014-09-18 Sky Socket, Llc Controlling Electronically Communicated Resources
US9401915B2 (en) * 2013-03-15 2016-07-26 Airwatch Llc Secondary device as key for authorizing access to resources
US9698991B2 (en) 2013-03-15 2017-07-04 Ologn Technologies Ag Systems, methods and apparatuses for device attestation based on speed of computation
US10177915B2 (en) 2013-03-15 2019-01-08 Ologn Technologies Ag Systems, methods and apparatuses for device attestation based on speed of computation
US9456344B2 (en) * 2013-03-15 2016-09-27 Ologn Technologies Ag Systems, methods and apparatuses for ensuring proximity of communication device
WO2014181313A1 (en) 2013-05-10 2014-11-13 Ologn Technologies Ag Ensuring proximity of wifi communication devices
US9455998B2 (en) 2013-09-17 2016-09-27 Ologn Technologies Ag Systems, methods and apparatuses for prevention of relay attacks
US9998438B2 (en) * 2013-10-23 2018-06-12 Microsoft Technology Licensing, Llc Verifying the security of a remote server
US9195821B2 (en) * 2013-11-24 2015-11-24 Truly Protect Oy System and methods for remote software authentication of a computing device
US9471511B2 (en) 2013-11-24 2016-10-18 Truly Protect Oy System and methods for CPU copy protection of a computing device
EP2903204A1 (en) * 2014-02-03 2015-08-05 Tata Consultancy Services Limited A computer implemented system and method for lightweight authentication on datagram transport for internet of things
US9311639B2 (en) 2014-02-11 2016-04-12 Digimarc Corporation Methods, apparatus and arrangements for device to device communication
KR102349605B1 (en) * 2014-11-17 2022-01-11 삼성전자 주식회사 Method and apparatus for providing services based on identifier of user device
US9584964B2 (en) 2014-12-22 2017-02-28 Airwatch Llc Enforcement of proximity based policies
US10690762B2 (en) * 2015-05-29 2020-06-23 Qualcomm Incorporated Systems and methods for determining an upper bound on the distance between devices
US20160352605A1 (en) * 2015-05-29 2016-12-01 Qualcomm Incorporated Systems and methods for distance bounding to an authenticated device
CN105681056B (en) * 2016-01-13 2019-03-19 阿里巴巴集团控股有限公司 Object distribution method and device
US11582215B2 (en) * 2016-06-12 2023-02-14 Apple Inc. Modifying security state with secured range detection
US10944579B2 (en) * 2017-05-26 2021-03-09 Combined Conditional Access Development And Support, Llc Device pairing and authentication
CN110198517B (en) * 2018-05-10 2021-07-20 腾讯科技(深圳)有限公司 Port scanning method and system based on self-learning path selection
WO2020166405A1 (en) * 2019-02-12 2020-08-20 パナソニックIpマネジメント株式会社 Remote control system
US11540137B2 (en) * 2019-04-17 2022-12-27 Apple Inc. Pairing devices based on distance
WO2022031699A1 (en) * 2020-08-07 2022-02-10 Google Llc Encrypted response timing for presence detection
US11764980B2 (en) 2021-04-30 2023-09-19 Huawei Technologies Co., Ltd. Digital contact tracing security and privacy with proximity-based ID exchange with a time-based distance-bounding
EP4348939A1 (en) * 2021-05-27 2024-04-10 Koninklijke Philips N.V. Receiver preventing stall conditions in a transmitter while maintaining compatibility and method therefore
WO2022248518A1 (en) * 2021-05-27 2022-12-01 Koninklijke Philips N.V. Receiver with enhanced transmitter compatibility and method therefore

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004030311A1 (en) * 2002-09-30 2004-04-08 Koninklijke Philips Electronics N.V. Secure proximity verification of a node on a network
WO2004030312A1 (en) * 2002-09-30 2004-04-08 Koninklijke Philips Electronics N.V. Verifying a node on a network

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6178449B1 (en) * 1997-11-26 2001-01-23 International Business Machines Corporation Apparatus and method for measuring transaction time in a computer system
US6505240B1 (en) * 1998-08-31 2003-01-07 Trevor I. Blumenau Ameliorating bandwidth requirements for the simultaneous provision of multiple sets of content over a network
US7058414B1 (en) 2000-05-26 2006-06-06 Freescale Semiconductor, Inc. Method and system for enabling device functions based on distance information
US6826690B1 (en) * 1999-11-08 2004-11-30 International Business Machines Corporation Using device certificates for automated authentication of communicating devices
US6865612B2 (en) * 2000-02-19 2005-03-08 International Business Machines Corporation Method and apparatus to provide high precision packet traversal time statistics in a heterogeneous network
US8296801B2 (en) * 2000-04-10 2012-10-23 Sony Corporation Asset management system and asset management method
SE519748C2 (en) 2000-10-23 2003-04-08 Volvo Technology Corp Procedure for checking access rights to an object and the computer program product for performing procedures
US6947978B2 (en) 2000-12-29 2005-09-20 The United States Of America As Represented By The Director, National Security Agency Method for geolocating logical network addresses
US7107619B2 (en) * 2001-08-31 2006-09-12 International Business Machines Corporation System and method for the detection of and reaction to denial of service attacks
US6865555B2 (en) * 2001-11-21 2005-03-08 Digeo, Inc. System and method for providing conditional access to digital content
AU2003218037A1 (en) 2002-03-12 2003-09-29 Koninklijke Philips Electronics, N.V. Using timing signals to determine proximity between two nodes
ATE416552T1 (en) 2002-07-26 2008-12-15 Koninkl Philips Electronics Nv SECURING ACCESS TO MULTIMEDIA CONTENT THROUGH AUTHENTICATED DISTANCE MEASUREMENT
US20040128387A1 (en) 2002-12-27 2004-07-01 Kwan Wu Chin Broadcasting information in ad-hoc network clusters between pseudo-random time intervals

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004030311A1 (en) * 2002-09-30 2004-04-08 Koninklijke Philips Electronics N.V. Secure proximity verification of a node on a network
WO2004030312A1 (en) * 2002-09-30 2004-04-08 Koninklijke Philips Electronics N.V. Verifying a node on a network

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
"Chapter 12: Key Establishment Protocols ED - MENEZES A; OORSCHOT VAN P; VANSTONE S", HANDBOOK OF APPLIED CRYPTOGRAPHY; [CRC PRESS SERIES ON DISCRETE MATHEMATICES AND ITS APPLICATIONS], CRC PRESS LLC, USA, 1 October 1996 (1996-10-01), pages 489 - 541, XP001525012, ISBN: 978-0-8493-8523-0, Retrieved from the Internet <URL:http://www.cacr.math.uwaterloo.ca/hac/> *
"Chapter 13: Key Management Techniques ED - MENEZES A; OORSCHOT VAN P; VANSTONE S", HANDBOOK OF APPLIED CRYPTOGRAPHY; [CRC PRESS SERIES ON DISCRETE MATHEMATICES AND ITS APPLICATIONS], CRC PRESS LLC, USA, 1 October 1996 (1996-10-01), pages 543 - 590, XP001525013, ISBN: 978-0-8493-8523-0, Retrieved from the Internet <URL:http://www.cacr.math.uwaterloo.ca/hac/> *
See also references of WO2006018826A1 *

Also Published As

Publication number Publication date
AU2005273532A1 (en) 2006-02-23
CN100552661C (en) 2009-10-21
US8051292B2 (en) 2011-11-01
EP1761861A1 (en) 2007-03-14
US20070300070A1 (en) 2007-12-27
CN1977257A (en) 2007-06-06
AU2005273532B2 (en) 2011-04-07
WO2006018826A1 (en) 2006-02-23

Similar Documents

Publication Publication Date Title
EP1761861A4 (en) System for proximity determination
EP1708407A4 (en) Mixnet system
GB0502159D0 (en) Videoendoscopic system
GB0416731D0 (en) Location system
GB0516864D0 (en) Locating system
IL183862A0 (en) System
GB0412796D0 (en) Supawall system
IL186898A0 (en) Pharma-informatics system
EP2061261A4 (en) Stereoprojection system
GB0424659D0 (en) Xtest:an integrated backtesting system
GB2410560B (en) System
EP1807810A4 (en) Cash-handling system
GB0620479D0 (en) Watersport hiking-support system
GB0511518D0 (en) Nofog system
GB0416353D0 (en) On-cart-data-collection system (OCDCS)
HU0400305D0 (en) Set for spine-fixture
GB0504771D0 (en) System
GB0518674D0 (en) System
GB0416478D0 (en) Positioning system
GB0409627D0 (en) Fabron fabloc system
IL180021A0 (en) System for proximity determination
GB0514898D0 (en) Introduction system
GB0409493D0 (en) An optical-lens operating system
GB2408130B (en) Phonecard system
GB0513054D0 (en) Antenna-transceiver system

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20061214

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU MC NL PL PT RO SE SI SK TR

DAX Request for extension of the european patent (deleted)
111Z Information provided on other rights and legal means of execution

Free format text: AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU MC NL PL PT RO SE SI SK TR

Effective date: 20090430

A4 Supplementary search report drawn up and despatched

Effective date: 20091112

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: NDS LIMITED

17Q First examination report despatched

Effective date: 20100331

D11X Information provided on other rights and legal means of execution (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN

18W Application withdrawn

Effective date: 20141105